Pages that link to "Item:Q3525661"
From MaRDI portal
The following pages link to SWIFFT: A Modest Proposal for FFT Hashing (Q3525661):
Displaying 42 items.
- SWIFFT (Q23528) (← links)
- The extended \(k\)-tree algorithm (Q431783) (← links)
- A characterization of chameleon hash functions and new, efficient designs (Q484332) (← links)
- ETRU: NTRU over the Eisenstein integers (Q488263) (← links)
- Memory lower bounds of reductions revisited (Q1648781) (← links)
- Faster Gaussian sampling for trapdoor lattices with arbitrary modulus (Q1648788) (← links)
- A pseudorandom number generator based on worst-case lattice problems (Q1675485) (← links)
- Scalable zero knowledge via cycles of elliptic curves (Q1688401) (← links)
- Improved combinatorial algorithms for the inhomogeneous short integer solution problem (Q1715853) (← links)
- On the security of homomorphic encryption on approximate numbers (Q2056709) (← links)
- An intermediate secret-guessing attack on hash-based signatures (Q2128758) (← links)
- D-NTRU: more efficient and average-case IND-CPA secure NTRU variant (Q2195452) (← links)
- On the complexity of the BKW algorithm on LWE (Q2256097) (← links)
- A new Gaussian sampling for trapdoor lattices with arbitrary modulus (Q2329396) (← links)
- Survey of information security (Q2385398) (← links)
- Post-quantum cryptography: lattice signatures (Q2390954) (← links)
- When NTT meets Karatsuba: preprocess-then-NTT technique revisited (Q2672460) (← links)
- CCA updatable encryption against malicious re-encryption attacks (Q2691599) (← links)
- An Efficient Post-Quantum One-Time Signature Scheme (Q2807220) (← links)
- How to Prove Knowledge of Small Secrets (Q2829957) (← links)
- Cryptography from Learning Parity with Noise (Q2891361) (← links)
- Lattice Point Enumeration on Block Reduced Bases (Q2947536) (← links)
- Augmented Learning with Errors: The Untapped Potential of the Error Term (Q2948191) (← links)
- MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity (Q2958119) (← links)
- The Geometry of Lattice Cryptography (Q3092183) (← links)
- Improved Information Set Decoding for Code-Based Cryptosystems with Constrained Memory (Q3452571) (← links)
- Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography (Q3506407) (← links)
- Hash Functions from Sigma Protocols and Improvements to VSH (Q3600369) (← links)
- Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems (Q3600386) (← links)
- Rigorous and Efficient Short Lattice Vectors Enumeration (Q3600387) (← links)
- Improved Zero-Knowledge Identification with Lattices (Q4933208) (← links)
- Interpreting Hash Function Security Proofs (Q4933215) (← links)
- A Parallel GPU Implementation of SWIFFTX (Q5014677) (← links)
- Pseudorandom Functions: Three Decades Later (Q5021131) (← links)
- Efficient Post-quantum SNARKs for RSIS and RLWE and Their Applications to Privacy (Q5041224) (← links)
- Cryptographic Functions from Worst-Case Complexity Assumptions (Q5188549) (← links)
- Analysis of Multivariate Hash Functions (Q5385529) (← links)
- How to Build a Hash Function from Any Collision-Resistant Function (Q5387097) (← links)
- Lattice-Based Identification Schemes Secure Under Active Attacks (Q5445452) (← links)
- Asymptotically Efficient Lattice-Based Digital Signatures (Q5445497) (← links)
- Computing Generator in Cyclotomic Integer Rings (Q5738871) (← links)
- Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack (Q5738887) (← links)